-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2335
    Cisco Virtualized Voice Browser Cross-Site Scripting Vulnerability
                                8 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Virtualized Voice Browser
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1575  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vvb-xss-wG4zXRp3

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Virtualized Voice Browser Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-vvb-xss-wG4zXRp3
First Published: 2021 July 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx89188
CVE Names:       CVE-2021-1575
CWEs:            CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Virtualized
    Voice Browser could allow an unauthenticated, remote attacker to conduct a
    cross-site scripting (XSS) attack against a user of the interface.

    This vulnerability exists because the web-based management interface does
    not properly validate user-supplied input. An attacker could exploit this
    vulnerability by persuading a user of an affected interface to click a
    crafted link. A successful exploit could allow the attacker to execute
    arbitrary script code in the context of the affected interface or access
    sensitive, browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vvb-xss-wG4zXRp3

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Virtualized
    Voice Browser releases earlier than Release 12.6(1).

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Virtualized Voice Browser releases 12.6
    (1) and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Saad Yehia for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vvb-xss-wG4zXRp3

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUL-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYOZcq+NLKJtyKPYoAQietg/+NTyHxu5hdAX0v+u5l90KmMm631tZ+PhS
mqdY3yvFEWUXYitdWtLVBX4urM10wJ8VoWlv3WsEW6PZJCtnZohVHo15tmAvfdZv
ItEvB/eCp73PZj8ZOSAr6+AD6GnB3htdhUZz4Z4nEfano9n3iGKj8wEoPlu4MHBV
WSrvjEO+vSDAptJfFd2k68udL/qE89iFdKpcRzFd0TYrMmmjyQUYCaSffnenRpnk
LHJokeyXZUwxA0IjYRMwSu8t0wlkp3BBWFs7o9QB+vsFXE6sWspOV/lIMAYWjzjP
HrM0YmaPhsaR+5JcjYg33G7JoD1JnLhFViJUR/2I1kXvGE7on2iMRkVQUWnIuWpS
jYLo6K2HRyJrrcIpi2HnjNO2JGu+r4XO8/9g1Ddx4yBgYkEnLPxJUDuPNwtFBD0V
I7KracfKKAm2vNAnk5SJ7DgPBaReRIE06y1fBkBjsFbj4I9A/24oXaarqRa6EQ2m
OykGbZAfe9ihZq5/vQsjsIJmWvxFxGHIlWNuMta9KC+EE0fULAc2OJBA89GJUubI
TnEj9j1G5EOPejk8Xhys96vF0gtQCDKy6YKOr5Zrk5z/4r3htM24WoZMcLvPZTaq
lGL2leouDjh20ipyAtciucobg8t5L2cIzgA4JWpolvnq6YlCHv3br8euryioVnB3
yyOsuA6DuTc=
=7VAE
-----END PGP SIGNATURE-----